Analysis
-
max time kernel
22s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
toolspub2(1).exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
toolspub2(1).exe
Resource
win10v2004-20231215-en
General
-
Target
toolspub2(1).exe
-
Size
204KB
-
MD5
42fd43493fe458c14357e791d574da30
-
SHA1
cc8add3c129d5a6ea818ff818e6dcf83dbb61691
-
SHA256
0a995df69165131d1a7a2c734f8f1b221338b2f9754ee1863cb8fd7fbdd296f7
-
SHA512
49aed3b2bb525f285928d0aecde5d4189356c1374a5ab525e63442da6fe321c278b06216a0a739357bba6028f087d77070cb4d06765ac34c9def6fc2d7a8c706
-
SSDEEP
3072:ZkIknM3Jq/AmlEkJiAj1K/2sIMOfbAichhFye+Uv3+RLzT+cmk:ZkIyXlEdOfEich3yIAzCcL
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Deletes itself 1 IoCs
Processes:
pid process 3408 -
Executes dropped EXE 1 IoCs
Processes:
93D4.exepid process 4084 93D4.exe -
Processes:
93D4.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 93D4.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
93D4.exepid process 4084 93D4.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4548 4040 WerFault.exe toolspub2(1).exe 4992 2396 WerFault.exe explorer.exe -
NSIS installer 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\98B7.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\98B7.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
toolspub2(1).exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2(1).exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2(1).exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2(1).exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
93D4.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 93D4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 93D4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
toolspub2(1).exepid process 4040 toolspub2(1).exe 4040 toolspub2(1).exe 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 3408 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
toolspub2(1).exepid process 4040 toolspub2(1).exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
93D4.exedescription pid process Token: SeShutdownPrivilege 3408 Token: SeCreatePagefilePrivilege 3408 Token: SeDebugPrivilege 4084 93D4.exe Token: SeRestorePrivilege 4084 93D4.exe Token: SeBackupPrivilege 4084 93D4.exe Token: SeLoadDriverPrivilege 4084 93D4.exe Token: SeCreatePagefilePrivilege 4084 93D4.exe Token: SeShutdownPrivilege 4084 93D4.exe Token: SeTakeOwnershipPrivilege 4084 93D4.exe Token: SeChangeNotifyPrivilege 4084 93D4.exe Token: SeCreateTokenPrivilege 4084 93D4.exe Token: SeMachineAccountPrivilege 4084 93D4.exe Token: SeSecurityPrivilege 4084 93D4.exe Token: SeAssignPrimaryTokenPrivilege 4084 93D4.exe Token: SeCreateGlobalPrivilege 4084 93D4.exe Token: 33 4084 93D4.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
description pid process target process PID 3408 wrote to memory of 4084 3408 93D4.exe PID 3408 wrote to memory of 4084 3408 93D4.exe PID 3408 wrote to memory of 4084 3408 93D4.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\toolspub2(1).exe"C:\Users\Admin\AppData\Local\Temp\toolspub2(1).exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4040 -s 3682⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4040 -ip 40401⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\93D4.exeC:\Users\Admin\AppData\Local\Temp\93D4.exe1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4084 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 11403⤵
- Program crash
PID:4992
-
-
-
C:\Users\Admin\AppData\Local\Temp\98B7.exeC:\Users\Admin\AppData\Local\Temp\98B7.exe1⤵PID:4340
-
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵PID:4908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2396 -ip 23961⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD58eaa9843324e8c21c964850a9a0c0f0a
SHA19430a23ce885526cab53df84ec74f295d0dbae50
SHA2562c18da7002d0c0b493e0fc3b2e115ac05f941070cdd9143c6c8d2661140ffdbc
SHA51280074e5016a4e8ccaec4b39d3bcc6e95ba540ffbdb413d95957ab93dbdc4fbc3991d9fdb60667f6a0d595b37b1ff13de367769de7f639aebf0858689c9ba8194
-
Filesize
80KB
MD56986d04d6041e1ab0f6056f914ddc45b
SHA1c13a37f3ea7fbde322365bebc708ea91217adbac
SHA256bcddd33e150637ae909529cb77bf7dfec3283ec46b70d86900c80a657787521e
SHA51227b707fcac8312fba4d97048a1c9205d5260af3e7a5d86646baf32ae79970761df7159cafe3d1186d6ad0854db682a480f2bdb7d43a2aaa6296f03443588f00f
-
Filesize
146KB
MD57d418894895cb6bf3345c3809e86f7d4
SHA1a3778c15a0d088de8e8afe86a3a676f4e830cfde
SHA256236ce98d054799da290d5b59bc8be1599fbdb56275ab0924ead74fe4a6e13ac8
SHA512c1715da074e49db6ed62426c500ad8922c65b460e8fde5408b4cb5ab2de3d3a764cc70dcff779fcd16971639800faf0d0a4174fca279c15d6e256afed1830f48
-
Filesize
151KB
MD5e4a080509d3f5591714999aa0db935d3
SHA1e630bea5d793b80c90423f30314e5da861601d84
SHA25699616f7f2d5d0173b5eb206d5fb542ee64ada2eaf56e9b6c824fd667b3fc3d70
SHA5120f31f24a95df972876d57b2b865ad3ee888af5e3a80f3885c215ac5f828b5ef1ae0ffc05377262ee2c27956d105fad39557ebdd2065049faff85e3de2096cd0a
-
Filesize
135KB
MD508cec90a3f6e0c0e31460b6339ab75f7
SHA100737b9dc9ee201d588995556410f07225b52da9
SHA256772b5b1fd7776c86bb1ed3fa51099950e4c74de3bf68360c9d90641bcae12577
SHA512c314fbc8d3706bcbd40f687afaa083abb09ed4b555eb08960cf78b0c179de8ae413e1a2b983b87e6602a4daa40cc56a487e8ddc8c9931b975df2819e8317736b
-
Filesize
99KB
MD5359a0339d1be9454f8c9819b25bd7999
SHA1639df44bff479f08bdd7dc369ad2d2f5670c3e4f
SHA25674aa4717580aea2d2a2dbde15db4cfd17d55a80907251e57ad7f501f4e211b4d
SHA51255ff503e0a4bb6d1a4a7ca43e2f5059b8399544d19db3933b0202c13ee5902e73d719853061b308e50fdc8746c1a6e0a780c937110a83936dcbae972212ecf49
-
Filesize
121KB
MD5724105511047c758a8b1ae7a79c2ebbf
SHA19d3985ea0181ba6c95ccddb79f64e06417bcf852
SHA256decaa96650e1d66b54692a597cb69a1f3a081865c9ca500ed1fd0ce997d3b4b3
SHA51212764e89634f8b8d1c08db1ababc9c01bce954d70ae6410c122c5711a100124ae765747ff974e4fbdbcad61067892200ed16c1f1a25f9df174783cc4a53e57d2
-
Filesize
72KB
MD52aaa4f051fad1a241b2350466d5edff5
SHA1401775131d54ab1423316cc9d1d1d936d20cc3c9
SHA2561ab5c2df45eb90db9a1e738cc2a188539a23b5b349e90e08c65062af1f536ad1
SHA512673edb0945080c9fa97e4803a05097419804b0c4d4277ddea42cca0381f9fa1669628984c28bf432784cf18e3f93698f9c7b5fed7174650428bc7c68d5f28214
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f